GCC Code Coverage Report
Directory: ./ Exec Total Coverage
File: usr.bin/ssh/lib/../kexc25519.c Lines: 31 37 83.8 %
Date: 2017-11-07 Branches: 16 32 50.0 %

Line Branch Exec Source
1
/* $OpenBSD: kexc25519.c,v 1.10 2016/05/02 08:49:03 djm Exp $ */
2
/*
3
 * Copyright (c) 2001, 2013 Markus Friedl.  All rights reserved.
4
 * Copyright (c) 2010 Damien Miller.  All rights reserved.
5
 * Copyright (c) 2013 Aris Adamantiadis.  All rights reserved.
6
 *
7
 * Redistribution and use in source and binary forms, with or without
8
 * modification, are permitted provided that the following conditions
9
 * are met:
10
 * 1. Redistributions of source code must retain the above copyright
11
 *    notice, this list of conditions and the following disclaimer.
12
 * 2. Redistributions in binary form must reproduce the above copyright
13
 *    notice, this list of conditions and the following disclaimer in the
14
 *    documentation and/or other materials provided with the distribution.
15
 *
16
 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
17
 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
18
 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
19
 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
20
 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
21
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
22
 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
23
 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
24
 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
25
 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
26
 */
27
28
#include <sys/types.h>
29
30
#include <signal.h>
31
#include <string.h>
32
33
#include <openssl/bn.h>
34
#include <openssl/evp.h>
35
36
#include "sshbuf.h"
37
#include "ssh2.h"
38
#include "sshkey.h"
39
#include "cipher.h"
40
#include "kex.h"
41
#include "log.h"
42
#include "digest.h"
43
#include "ssherr.h"
44
45
extern int crypto_scalarmult_curve25519(u_char a[CURVE25519_SIZE],
46
    const u_char b[CURVE25519_SIZE], const u_char c[CURVE25519_SIZE])
47
	__attribute__((__bounded__(__minbytes__, 1, CURVE25519_SIZE)))
48
	__attribute__((__bounded__(__minbytes__, 2, CURVE25519_SIZE)))
49
	__attribute__((__bounded__(__minbytes__, 3, CURVE25519_SIZE)));
50
51
void
52
kexc25519_keygen(u_char key[CURVE25519_SIZE], u_char pub[CURVE25519_SIZE])
53
{
54
	static const u_char basepoint[CURVE25519_SIZE] = {9};
55
56
2
	arc4random_buf(key, CURVE25519_SIZE);
57
1
	crypto_scalarmult_curve25519(pub, key, basepoint);
58
1
}
59
60
int
61
kexc25519_shared_key(const u_char key[CURVE25519_SIZE],
62
    const u_char pub[CURVE25519_SIZE], struct sshbuf *out)
63
{
64
2
	u_char shared_key[CURVE25519_SIZE];
65
	int r;
66
67
	/* Check for all-zero public key */
68
1
	explicit_bzero(shared_key, CURVE25519_SIZE);
69
1
	if (timingsafe_bcmp(pub, shared_key, CURVE25519_SIZE) == 0)
70
		return SSH_ERR_KEY_INVALID_EC_VALUE;
71
72
1
	crypto_scalarmult_curve25519(shared_key, key, pub);
73
#ifdef DEBUG_KEXECDH
74
	dump_digest("shared secret", shared_key, CURVE25519_SIZE);
75
#endif
76
1
	sshbuf_reset(out);
77
1
	r = sshbuf_put_bignum2_bytes(out, shared_key, CURVE25519_SIZE);
78
1
	explicit_bzero(shared_key, CURVE25519_SIZE);
79
1
	return r;
80
1
}
81
82
int
83
kex_c25519_hash(
84
    int hash_alg,
85
    const char *client_version_string,
86
    const char *server_version_string,
87
    const u_char *ckexinit, size_t ckexinitlen,
88
    const u_char *skexinit, size_t skexinitlen,
89
    const u_char *serverhostkeyblob, size_t sbloblen,
90
    const u_char client_dh_pub[CURVE25519_SIZE],
91
    const u_char server_dh_pub[CURVE25519_SIZE],
92
    const u_char *shared_secret, size_t secretlen,
93
    u_char *hash, size_t *hashlen)
94
{
95
	struct sshbuf *b;
96
	int r;
97
98
2
	if (*hashlen < ssh_digest_bytes(hash_alg))
99
		return SSH_ERR_INVALID_ARGUMENT;
100
1
	if ((b = sshbuf_new()) == NULL)
101
		return SSH_ERR_ALLOC_FAIL;
102

2
	if ((r = sshbuf_put_cstring(b, client_version_string)) < 0 ||
103
1
	    (r = sshbuf_put_cstring(b, server_version_string)) < 0 ||
104
	    /* kexinit messages: fake header: len+SSH2_MSG_KEXINIT */
105
1
	    (r = sshbuf_put_u32(b, ckexinitlen+1)) < 0 ||
106
1
	    (r = sshbuf_put_u8(b, SSH2_MSG_KEXINIT)) < 0 ||
107
1
	    (r = sshbuf_put(b, ckexinit, ckexinitlen)) < 0 ||
108
1
	    (r = sshbuf_put_u32(b, skexinitlen+1)) < 0 ||
109
1
	    (r = sshbuf_put_u8(b, SSH2_MSG_KEXINIT)) < 0 ||
110
1
	    (r = sshbuf_put(b, skexinit, skexinitlen)) < 0 ||
111
1
	    (r = sshbuf_put_string(b, serverhostkeyblob, sbloblen)) < 0 ||
112
1
	    (r = sshbuf_put_string(b, client_dh_pub, CURVE25519_SIZE)) < 0 ||
113
1
	    (r = sshbuf_put_string(b, server_dh_pub, CURVE25519_SIZE)) < 0 ||
114
1
	    (r = sshbuf_put(b, shared_secret, secretlen)) < 0) {
115
		sshbuf_free(b);
116
		return r;
117
	}
118
#ifdef DEBUG_KEX
119
	sshbuf_dump(b, stderr);
120
#endif
121
2
	if (ssh_digest_buffer(hash_alg, b, hash, *hashlen) != 0) {
122
1
		sshbuf_free(b);
123
		return SSH_ERR_LIBCRYPTO_ERROR;
124
	}
125
	sshbuf_free(b);
126
1
	*hashlen = ssh_digest_bytes(hash_alg);
127
#ifdef DEBUG_KEX
128
	dump_digest("hash", hash, *hashlen);
129
#endif
130
1
	return 0;
131
1
}